박사

Polar Codes for Quantum Key Distribution and Systems with Soft Information

이성훈 2019년
논문상세정보
' Polar Codes for Quantum Key Distribution and Systems with Soft Information' 의 주제별 논문영향력
논문영향력 선정 방법
논문영향력 요약
주제
  • polar codes
  • quantum key distribution
  • soft-output decoder
동일주제 총논문수 논문피인용 총횟수 주제별 논문영향력의 평균
15 0

0.0%

' Polar Codes for Quantum Key Distribution and Systems with Soft Information' 의 참고문헌

  • Y. S. Park, Y. Tao, S. Sun, and Z. Zhang, “A 4.68 gb/s belief propagation polar decoder with bit-splitting register file,” in VLSI Circuits Digest of Technical Papers, 2014 Symposium on. IEEE, 2014, pp. 1–2.
  • W. T. Buttler, S. K. Lamoreaux, J. R. Torgerson, G. Nickel, C. Donahue, and C. G. Peterson, “Fast, efficient error reconciliation for quantum cryptography,” Physical Review A, vol. 67, no. 5, p. 052303, 2003.
  • V. Miloslavskaya and P. Trifonov, “Sequential decoding of polar codes,” IEEE Communications Letters, vol. 18, no. 7, pp. 1127–1130, 2014.
  • U. U. Fayyaz and J. R. Barry, “Low-complexity soft-output decoding of polar codes,” IEEE Journal on Selected Areas in Communications, vol. 32, no. 5, pp. 958–966, 2014.
  • T. Wang, D. Qu, and T. Jiang, “Parity-check-concatenated polar codes.” IEEE Communications Letters, vol. 20, no. 12, pp. 2342–2345, 2016.
  • T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thom e, J. W. Bos, P. Gaudry, A. Kruppa, P. L. Montgomery, D. A. Osvik et al., “Factorization of a 768-bit rsa modulus,” in Annual Cryptology Conference. Springer, 2010, pp. 333–350.
  • S. Ten Brink, “Convergence behavior of iteratively decoded parallel concatenated codes,” IEEE transactions on communications, vol. 49, no. 10, pp. 1727–1737, 2001.
  • S. Ten Brink, G. Kramer, and A. Ashikhmin, “Design of low-density paritycheck codes for modulation and detection,” IEEE transactions on communications, vol. 52, no. 4, pp. 670–678, 2004.
  • R. Renner, “Security of quantum key distribution,” International Journal of Quantum Information, vol. 6, no. 01, pp. 1–127, 2008.
  • R. Gallager, “Low-density parity-check codes,” IRE Transactions on Information Theory, vol. 8, no. 1, pp. 21–28, January 1962.
  • P. W. Shor, “Algorithms for quantum computation: Discrete logarithms and factoring,” in Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on. Ieee, 1994, pp. 124–134.
  • P. Trifonov, “Efficient design and decoding of polar codes,” IEEE Transactions on Communications, vol. 60, no. 11, pp. 3221–3227, 2012.
  • P. Jouguet and S. Kunz-Jacques, “High performance error correction for quantum key distribution using polar codes,” Quantum Information and Computation, vol. 14, no. 3-4, pp. 329–338, Mar. 2014.
  • N. Walenta, A. Burg, D. Caselunghe, J. Constantin, N. Gisin, O. Guinnard, R. Houlmann, P. Junod, B. Korzh, N. Kulesza et al., “A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing,” New Journal of Physics, vol. 16, no. 1, p. 013047, 2014.
  • N. Hussami, S. B. Korada, and R. Urbanke, “Performance of polar codes for channel and source coding,” in Information Theory, 2009. ISIT 2009. IEEE International Symposium on. IEEE, 2009, pp. 1488–1492.
  • N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum cryptography,” Review of Modern Physics, vol. 74, pp. 145–195, Mar 2002.
  • M. Lucamarini, K. Patel, J. Dynes, B. Fr ohlich, A. Sharpe, A. Dixon, Z. Yuan, R. Penty, and A. Shields, “Efficient decoy-state quantum key distribution with quantified security,” Optics express, vol. 21, no. 21, pp. 24 550–24 565, 2013.
  • M. Hayashi and T. Tsurumaru, “More efficient privacy amplification with less random seeds via dual universal hash function,” IEEE Transactions on Information Theory, vol. 62, no. 4, pp. 2213–2232, 2016.
  • K. Niu and K. Chen, “Stack decoding of polar codes,” Electronics letters, vol. 48, no. 12, pp. 695–697, 2012.
  • K. Niu and K. Chen, “Crc-aided decoding of polar codes,” IEEE Communications Letters, vol. 16, no. 10, pp. 1668–1671, 2012.
  • K. Chen, K. Niu, and J. Lin, “Improved successive cancellation decoding of polar codes,” IEEE Transactions on Communications, vol. 61, no. 8, pp. 3100–3107, 2013.
  • J. Xu, T. Che, and G. Choi, “Xj-bp: Express journey belief propagation decoding for polar codes,” in Global Communications Conference (GLOBECOM), 2015 IEEE. IEEE, 2015, pp. 1–6.
  • J. Martinez-Mateo, D. Elkouss, and V. Martin, “Blind reconciliation,” Quantum Information and Computation, vol. 12, no. 9-10, pp. 791–812, Sep. 2012.
  • J. Martinez-Mateo, C. Pacher, M. Peev, A. Ciurana, and V. Martin, “Demystifying the information reconciliation protocol cascade,” Quantum Info. Comput., vol. 15, no. 5-6, pp. 453–477, Apr. 2015.
  • J. H. Shin, K. Noh, W. Sung, and J. Heo, “Simple and accurate design of lowdensity parity-check codes for multi-input multi-output systems,” Wireless Personal Communications, vol. 62, no. 4, pp. 923–936, 2012.
  • J. Constantin, R. Houlmann, N. Preyss, N. Walenta, H. Zbinden, P. Junod, and A. Burg, “An fpga-based 4 mbps secret key distillation engine for quan- tum key distribution systems,” Journal of Signal Processing Systems, vol. 86, no. 1, pp. 1–15, 2017.
  • I. Tal and A. Vardy, “List decoding of polar codes,” IEEE Transactions on Information Theory, vol. 61, no. 5, pp. 2213–2226, 2015.
  • H. Yoo and I.-C. Park, “Efficient pruning for successive-cancellation decoding of polar codes,” IEEE Communications Letters, vol. 20, no. 12, pp. 2362– 2365, 2016.
  • G. Van Assche, Quantum cryptography and secret-key distillation. Cambridge University Press, 2006.
  • G. Sarkis, P. Giard, A. Vardy, C. Thibeault, and W. J. Gross, “Fast list decoders for polar codes,” IEEE Journal on Selected Areas in Communications, vol. 34, no. 2, pp. 318–328, 2016.
  • G. Liva and M. Chiani, “Protograph ldpc codes design based on exit analysis,” in Global Telecommunications Conference, 2007. GLOBECOM’07. IEEE. IEEE, 2007, pp. 3250–3254.
  • G. Brassard and L. Salvail, “Secret-key reconciliation by public discussion,” in Advances in Cryptology — EUROCRYPT ’93, T. Helleseth, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 1994, pp. 410–423.
  • E. Arikan, “Systematic polar coding,” IEEE communications letters, vol. 15, no. 8, pp. 860–862, 2011.
  • E. Arikan, “Source polarization,” in Information Theory Proceedings (ISIT), 2010 IEEE International Symposium on. IEEE, 2010, pp. 899–903.
  • E. Arikan, “Channel polarization: A method for constructing capacityachieving codes for symmetric binary-input memoryless channels,” IEEE Transactions on Information Theory, vol. 55, no. 7, pp. 3051–3073, 2009.
  • D. Slepian and J. Wolf, “Noiseless coding of correlated information sources,” IEEE Transactions on information Theory, vol. 19, no. 4, pp. 471–480, 1973.
  • D. J. MacKay and R. M. Neal, “Near shannon limit performance of low density parity check codes,” Electronics letters, vol. 32, no. 18, pp. 1645– 1646, 1996.
  • D. Elkouss, J. Martinez-mateo, and V. Martin, “Information reconciliation for quantum key distribution,” Quantum Info. Comput., vol. 11, no. 3, pp. 226–238, Mar. 2011.
  • D. Elkouss, J. Martinez-Mateo, and V. Martin, “Analysis of a rate-adaptive reconciliation protocol and the effect of leakage on the secret key rate,” Physical Review A, vol. 87, p. 042334, Apr 2013.
  • D. Elkouss, A. Leverrier, R. Alleaume, and J. J. Boutros, “Efficient reconciliation protocol for discrete-variable quantum key distribution,” in 2009 IEEE International Symposium on Information Theory, June 2009, pp. 1879–1883.
  • C. Leroux, A. J. Raymond, G. Sarkis, and W. J. Gross, “A semi-parallel successive-cancellation decoder for polar codes,” IEEE Transactions on Signal Processing, vol. 61, no. 2, pp. 289–299, 2013.
  • C. Leroux, A. J. Raymond, G. Sarkis, I. Tal, A. Vardy, and W. J. Gross, “Hardware implementation of successive-cancellation decoders for polar codes,” Journal of Signal Processing Systems, vol. 69, no. 3, pp. 305–315, 2012.
  • C. H. Bennett, G. Brassard, C. Crepeau, and U. M. Maurer, “Generalized privacy amplification,” IEEE Transactions on Information Theory, vol. 41, no. 6, pp. 1915–1923, Nov 1995.
  • C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin, “Experimental quantum cryptography,” Journal of Cryptology, vol. 5, no. 1, pp. 3–28, Jan 1992.
  • C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” Theoretical Computer Science, vol. 560, no. P1, pp. 7–11, 2014.
  • C. Elliott, A. Colvin, D. Pearson, O. Pikalo, and J. Schlafer, “Current status of the darpa quantum network,” 2005. [Online]. Available: https://arxiv.org/abs/quant-ph/0503058
  • C. E. Shannon, “Communication theory of secrecy systems,” Bell system technical journal, vol. 28, no. 4, pp. 656–715, 1949.
  • C. E. Shannon, “A mathematical theory of communication,” Bell system technical journal, vol. 27, no. 3, pp. 379–423, 1948.
  • C. Berrou, A. Glavieux, and P. Thitimajshima, “Near shannon limit errorcorrecting coding and decoding: Turbo-codes. 1,” in Communications, 1993. ICC’93 Geneva. Technical Program, Conference Record, IEEE International Conference on, vol. 2. IEEE, 1993, pp. 1064–1070.
  • B. Li, H. Shen, and D. Tse, “An adaptive successive cancellation list decoder for polar codes with cyclic redundancy check,” IEEE Communications Letters, vol. 16, no. 12, pp. 2044–2047, 2012.
  • B. Korzh, C. C. W. Lim, R. Houlmann, N. Gisin, M. J. Li, D. Nolan, B. Sanguinetti, R. Thew, and H. Zbinden, “Provably secure and practical quantum key distribution over 307 km of optical fibre,” Nature Photonics, vol. 9, no. 3, pp. 163–168, 2015.
  • A. Politi, J. C. Matthews, and J. L. O’brien, “Shor’s quantum factoring algorithm on a photonic chip,” Science, vol. 325, no. 5945, pp. 1221–1221, 2009.
  • A. Pamuk, “An fpga implementation architecture for decoding of polar codes,” in Wireless Communication Systems (ISWCS), 2011 8th International Symposium on. IEEE, 2011, pp. 437–441.
  • A. Nakassis and A. Mink, “Polar codes in a qkd environment,” in Quantum Information and Computation XII, vol. 9123. International Society for Optics and Photonics, 2014, p. 912305.
  • A. Muller, T. Herzog, B. Huttner, W. Tittel, H. Zbinden, and N. Gisin, ““plug and play” systems for quantum cryptography,” Applied Physics Letters, vol. 70, no. 7, pp. 793–795, 1997.
  • A. Alamdar-Yazdi and F. R. Kschischang, “A simplified successivecancellation decoder for polar codes,” IEEE communications letters, vol. 15, no. 12, pp. 1378–1380, 2011.